skip to main content
10.1145/3212480.3212492acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

Threat Detection for Collaborative Adaptive Cruise Control in Connected Cars

Published: 18 June 2018 Publication History
  • Get Citation Alerts
  • Abstract

    We study collaborative adaptive cruise control as a representative application for safety services provided by autonomous cars. We provide a detailed analysis of attacks that can be conducted by a motivated attacker targeting the collaborative adaptive cruise control algorithm, by influencing the acceleration reported by another car, or the local LIDAR and RADAR sensors. The attacks have a strong impact on passenger comfort, efficiency and safety, with two of such attacks being able to cause crashes. We also present two detection methods rooted in physical-based constraints and machine learning algorithms. We show the effectiveness of these solutions through simulations and discuss their limitations.

    References

    [1]
    Mani Amoozadeh, Arun Raghuramu, Chen-Nee Chuah, Dipak Ghosal, H. Michael Zhang, Jeff Rowe, and Karl Levitt. 2015. Security Vulnerabilities of Connected Vehicle Streams and Their Impact on Cooperative Driving. IEEE Communications Magazine 53 (June 2015). Issue 6.
    [2]
    Mani Amoozadeha, Hui Dengb, and H. Michael Zhangb Chen-Nee Chuaha, and Dipak Ghosalc. 2015. Platoon Management with Cooperative Adaptive Cruise Control Enabled by VANET. Veh. Commun. 2, 2 (April 2015), 110--123.
    [3]
    Davide Ariu, Roberto Tronci, and Giorgio Giacinto. 2011. HMMPayl: An intrusion detection system based on Hidden Markov Models. Computers & Security 30, 4 (2011), 221--241.
    [4]
    Yuksel Ozan Basciftci, Fangzhou Chen, Joshua Weston, Ron Burton, and Can Emre Koksal. 2015. How Vulnerable Is Vehicular Communication to Physical Layer Jamming Attacks?. In VTC Fall. IEEE, 1--5.
    [5]
    Battista Biggio, Igino Corona, Giorgio Fumera, Giorgio Giacinto, and Fabio Roli. 2011. Bagging classifiers for fighting poisoning attacks in adversarial classification tasks. In International workshop on multiple classifier systems.
    [6]
    Nicholas Carlini, Pratyush Mishra, Tavish Vaidya, Yuankai Zhang, Micah Sherr, Clay Shields, and David Wagner. 2016. Hidden Voice Command. In USENIX Security.
    [7]
    R. Chauhan, R. M. Gerdes, and K. Heaslip. 2014. Demonstration of a False-data Injection Attack Against an FMCW Radar. In ESCAR.
    [8]
    Stephen Checkoway, Damon McCoy, Brian Kantor, Danny Anderson, Hovav Shacham, Stefan Savage, Karl Koscher, Alexei Czeskis, Franziska Roesner, and Tadayoshi Kohno. 2011. Comprehensive Experimental Analyses of Automotive Attack Surfaces. In Proceedings of the 20th USENIX Conference on Security.
    [9]
    Kyong-Tak Cho and Kang G. Shin. 2016. Fingerprinting Electronic Control Units for Vehicle Intrusion Detection. In USENIX Security. 911--927.
    [10]
    Soodeh Dadras, Ryan M. Gerdes, and Rajnikant Sharma. 2015. Vehicular Platooning in an Adversarial Environment. In ASIA CCS. 167--178.
    [11]
    Bruce DeBruhl, Sean Weerakkody, Bruno Sinopoli, and Patrick Tague. 2015. Is Your Commute Driving You Crazy?: A Study of Misbehavior in Vehicular Platoons. In ACM WiSec.
    [12]
    DICKEY-john. 2018. DICKEY-john. http://www.dickey-john.com/product/radar-iii/
    [13]
    R. M. Gerdes, C. Winstead, and K. Heaslip. 2013. Cps: an efficiency-motivated attack against autonomous vehicular transportation. In ACSAC
    [14]
    J. J. Haas. 2009. The effects of wireless jamming on vehicle platooning.
    [15]
    Andrew J. Hawkins. 2017. Cadillac's {CTS} sedans can now "talk" to each other, which may make driving way less deadly. https://www.theverge.eom/2017/3/9/14869110/cadillac-cts-sedan-v2v-communication-dsre-gm
    [16]
    John B. Kenney. 2011. Dedicated Short-Range Communications (DSRC) Standards in the United States. IEEE 99 (2011). Issue 7.
    [17]
    Karl Koscher, Alexei Czeskis, Franziska Roesner, Shwetak Patel, Tadayoshi Kohno, Stephen Checkoway, Damon McCoy, Brian Kantor, Danny Anderson, Hovav Shacham, and Stefan Savage. 2010. Experimental Security Analysis of a Modern Automobile. In IEEE Symposium on Security and Privacy. 447--462.
    [18]
    Christine Laurendeau and Michel Barbeau. 2006. Threats to Security in DSRC/WAVE. 266--279.
    [19]
    Velodyne Lidar. {n. d.}. Velodyne Lidar. http://www.velodynelidar.com/downloads.html
    [20]
    Charlie Miller and Chris Valasek. 2014. A Survey of Remote Automotive Attack Surfaces. In Blackhat 2014.
    [21]
    J. Petit, B. Stottelaar, M. Feiri, and F. Kargl. 2015. Remote Attacks on Automated Vehicles Sensors: Experiments on Camera and LiDAR. In Black-hat Europe.
    [22]
    Alberto Petrillo, Antonio Pescapé, and Stefania Santini. 2018. A collaborative approach for improving the security of vehicular scenarios: The case of platooning. Computer Communications 122 (2018), 59--75.
    [23]
    EVITA Project. 2008. The EVITA Project: E-safety vehicle intrusion protected applications. https://www.evita-project.org/
    [24]
    Lawrence R Rabiner. 1989. A tutorial on hidden Markov models and selected applications in speech recognition. Proc. IEEE 77, 2 (1989), 257--286.
    [25]
    RENESAS. 2010. AUTOSAR. https://www.renesas.com/en-us/solutions/automotive/technology/autosar.html
    [26]
    Ishtiaq Rouf, Rob Miller, Hossen Mustafa, Travis Taylor, Sangho Oh, Wenyuan Xu, Marco Gruteser, Wade Trappe, and Ivan Seskar. 2010. Security and Privacy Vulnerabilities of In-car Wireless Networks: A Tire Pressure Monitoring System Case Study. In USENIX Security. 1.
    [27]
    Shanker Shreejith and Suhaib A. Fahmy. 2015. Security Aware Network Controllers for Next Generation Automotive Embedded Systems. In Proceedings of the 52Nd Annual Design Automation Conference (DAC '15). Article 39, 6 pages.
    [28]
    Rens van der Heijden, Thomas Lukaseder, and Frank Kargl. 2017. Analyzing Attacks on Cooperative Adaptive Cruise Control (CACC). In IEEE VNC.
    [29]
    Eric Waltz. 2018. Toyota and Lexus to Launch Tech to Connect Vehicles and Infrastructure in the U.S. in 2021. http://www.futurecar.com/article-2156-1.html
    [30]
    William Whyte, André Weimerskirch, Virendra Kumar, and Thorsten Hehn. 2013. A security credential management system for V2V communications. In 2013 IEEE Vehicular Networking Conference, Boston, MA, USA, December 16-18, 2013. 1--8.
    [31]
    Miao Xu, Wenyuan Xu, Jesse Walker, and Benjamin Moore. 2013. Lightweight Secure Communication Protocols for In-vehicle Sensor Networks. In CyCAR. 12.

    Cited By

    View all
    • (2024)Evaluation Framework for Electric Vehicle Security Risk AssessmentIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.330766025:1(33-56)Online publication date: Jan-2024
    • (2024)Improvement and Evaluation of Resilience of Adaptive Cruise Control Against Spoofing Attacks Using Intrusion Detection SystemRisks and Security of Internet and Systems10.1007/978-3-031-61231-2_5(51-66)Online publication date: 16-Jun-2024
    • (2023)A Physics-Informed Neural Network Approach Towards Cyber Attack Detection in Vehicle Platoons2023 American Control Conference (ACC)10.23919/ACC55779.2023.10155846(4537-4542)Online publication date: 31-May-2023
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WiSec '18: Proceedings of the 11th ACM Conference on Security & Privacy in Wireless and Mobile Networks
    June 2018
    317 pages
    ISBN:9781450357319
    DOI:10.1145/3212480
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    In-Cooperation

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 18 June 2018

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Conference

    WiSec '18
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 98 of 338 submissions, 29%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)26
    • Downloads (Last 6 weeks)2

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Evaluation Framework for Electric Vehicle Security Risk AssessmentIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.330766025:1(33-56)Online publication date: Jan-2024
    • (2024)Improvement and Evaluation of Resilience of Adaptive Cruise Control Against Spoofing Attacks Using Intrusion Detection SystemRisks and Security of Internet and Systems10.1007/978-3-031-61231-2_5(51-66)Online publication date: 16-Jun-2024
    • (2023)A Physics-Informed Neural Network Approach Towards Cyber Attack Detection in Vehicle Platoons2023 American Control Conference (ACC)10.23919/ACC55779.2023.10155846(4537-4542)Online publication date: 31-May-2023
    • (2023)PAID: Perturbed Image Attacks Analysis and Intrusion Detection Mechanism for Autonomous Driving SystemsProceedings of the 9th ACM Cyber-Physical System Security Workshop10.1145/3592538.3594273(3-13)Online publication date: 10-Jul-2023
    • (2023)Learning Based Longitudinal Vehicle Platooning Threat Detection, Identification and MitigationIEEE Transactions on Intelligent Vehicles10.1109/TIV.2021.31221448:1(290-300)Online publication date: Jan-2023
    • (2023)Autonomous Vehicles Security: Challenges and Solutions Using Blockchain and Artificial IntelligenceIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.323627424:4(3614-3637)Online publication date: Apr-2023
    • (2023)Consensus-Based Fault-Tolerant Platooning for Connected and Autonomous Vehicles2023 IEEE Intelligent Vehicles Symposium (IV)10.1109/IV55152.2023.10186667(1-8)Online publication date: 4-Jun-2023
    • (2023)Spoofing attacks against vehicular FMCW radarJournal of Cryptographic Engineering10.1007/s13389-023-00321-513:4(473-484)Online publication date: 22-May-2023
    • (2023)Machine Learning for Security Resiliency in Connected Vehicle ApplicationsMachine Learning and Optimization Techniques for Automotive Cyber-Physical Systems10.1007/978-3-031-28016-0_16(485-505)Online publication date: 27-Mar-2023
    • (2022)In-Vehicle Communication Cyber Security: Challenges and SolutionsSensors10.3390/s2217667922:17(6679)Online publication date: 3-Sep-2022
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media